CN107223254B - Method, user device, and storage medium for hidden setting processing - Google Patents

Method, user device, and storage medium for hidden setting processing Download PDF

Info

Publication number
CN107223254B
CN107223254B CN201580076027.1A CN201580076027A CN107223254B CN 107223254 B CN107223254 B CN 107223254B CN 201580076027 A CN201580076027 A CN 201580076027A CN 107223254 B CN107223254 B CN 107223254B
Authority
CN
China
Prior art keywords
fingerprint
user
user device
service
sample
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201580076027.1A
Other languages
Chinese (zh)
Other versions
CN107223254A (en
Inventor
F·约翰逊
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Sony Corp
Original Assignee
Sony Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Sony Corp filed Critical Sony Corp
Publication of CN107223254A publication Critical patent/CN107223254A/en
Application granted granted Critical
Publication of CN107223254B publication Critical patent/CN107223254B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/50Information retrieval; Database structures therefor; File system structures therefor of still image data
    • G06F16/58Retrieval characterised by using metadata, e.g. metadata not derived from the content or metadata generated manually
    • G06F16/583Retrieval characterised by using metadata, e.g. metadata not derived from the content or metadata generated manually using metadata automatically derived from the content
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/12Fingerprints or palmprints
    • G06V40/13Sensors therefor
    • G06V40/1312Sensors therefor direct reading, e.g. contactless acquisition
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/12Fingerprints or palmprints
    • G06V40/1335Combining adjacent partial images (e.g. slices) to create a composite input or reference pattern; Tracking a sweeping finger movement
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/12Fingerprints or palmprints
    • G06V40/1365Matching; Classification
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/50Maintenance of biometric data or enrolment thereof

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Multimedia (AREA)
  • Human Computer Interaction (AREA)
  • Library & Information Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Databases & Information Systems (AREA)
  • Data Mining & Analysis (AREA)
  • Collating Specific Patterns (AREA)
  • Image Input (AREA)
  • Telephone Function (AREA)

Abstract

A method, a user device, and a storage medium for hidden setting processing. A method, apparatus, and non-transitory storage medium having instructions to invoke a setting of a fingerprinting service of a user device, wherein the setting automatically sets the fingerprinting service without receiving a request from the user to set the fingerprinting service, capturing a fingerprint sample of the user device via a fingerprint reader; storing the fingerprint sample; determining whether to generate a fingerprint template; generating a fingerprint template based on the determination to generate the fingerprint template; storing the fingerprint template; providing a notification to a user indicating that the fingerprinting service may be enabled; receiving a request from a user to enable a fingerprinting service; and enabling the fingerprinting service based on the request for enabling the fingerprinting service.

Description

Method, user device, and storage medium for hidden setting processing
Technical Field
The present invention relates to biometric settings running in the background, and in particular to a method, user device and non-transitory storage medium for hidden setting processing.
Background
Devices, such as mobile devices, provide various services and applications to their users, such as media services, communication services, navigation services, business applications, and web browsing. Additionally, the user may store personal or sensitive information on the device. Thus, the device may provide various security services that help a user protect information stored on or accessible via the device. For example, the device may include a biometric-based security service that allows the device to authenticate the user before granting access and use of the device.
Disclosure of Invention
According to one aspect, a method may comprise: invoking, by a user device, a setting of a fingerprint identification service of the user device, wherein the setting automatically sets the fingerprint identification service without receiving a request from a user of the user device to set the fingerprint identification service; and wherein the setting may comprise: capturing, by a user device, a fingerprint sample of a user of the user device; storing, by a user device, a fingerprint sample; determining, by a user device, whether to generate a fingerprint template; generating, by the user device, a fingerprint template based on the determination to generate the fingerprint template; storing, by a user device, a fingerprint template; providing, by the user device, a notification to the user indicating that the fingerprinting service may be enabled; receiving, by a user device, a request from a user to enable a fingerprinting service; and enabling, by the user device, the fingerprint identification service based on the request to enable the fingerprint identification service.
According to another aspect, a user device may comprise: a fingerprint reader; a memory, wherein the memory stores software; and a processor, wherein the processor is configured to execute the software to invoke a setting for a fingerprinting service of a user device, wherein the setting automatically sets the fingerprinting service without receiving a request from a user to set the fingerprinting service, and wherein the processor is further configured to execute the software to: capturing, via a fingerprint reader, a fingerprint sample of a user device based on the invocation of the setting; storing the fingerprint sample; determining whether to generate a fingerprint template; generating a fingerprint template based on the determination to generate the fingerprint template; storing the fingerprint template; providing a notification to a user indicating that the fingerprinting service may be enabled; receiving a request from a user to enable a fingerprinting service; and enabling the fingerprinting service based on the request to enable the fingerprinting service.
According to another aspect, a non-transitory storage medium may store instructions executable by a processor of a computing device, the instructions when executed cause the computing device to invoke a setting of a biometric service of the computing device, wherein the setting automatically sets the biometric service without receiving a request from a user to set the biometric service; capturing a biometric sample of a user of a computing device; storing the biological characteristic sample; determining whether to generate a biometric template; generating a biometric template based on the determination to generate the biometric template; storing the biological characteristic template; providing a notification to a user indicating that biometric services may be enabled; receiving a request from a user to enable a biometric service; and enabling a biometric identification service based on the request to enable the biometric identification service.
Drawings
FIGS. 1A and 1B are diagrams illustrating an exemplary user device that may implement an exemplary embodiment of a hidden fingerprint setting;
FIG. 2A is a diagram illustrating exemplary components of the user device depicted in FIGS. 1A and 1B;
FIG. 2B is a diagram illustrating exemplary components of a biometric system;
3A-3G are diagrams illustrating exemplary processing related to embodiments of hidden fingerprint settings; and
fig. 4 is a flow diagram illustrating an exemplary process of hiding fingerprint settings.
Detailed Description
The following detailed description refers to the accompanying drawings. The same reference numbers in different drawings may identify the same or similar elements.
Various security measures may be used to prevent unauthorized access to the device. For example, many types of mobile devices provide a lock screen that requires some input from the user (e.g., a password, PIN, gesture, etc.) in order to use the mobile device. Additionally or alternatively, the device may use biometric verification measures to authenticate the user. For example, the device may provide voice recognition, fingerprint recognition, face recognition, eye (e.g., retina or iris) recognition, and so forth. Biometric techniques may also identify a user based on behavioral characteristics (e.g., characteristics of a user's keystrokes, etc.) and/or other forms of recognition (e.g., palm shapes, signatures, etc.).
Biometric techniques may also include mechanisms or software to prevent fraud. For example, fingerprint systems are not spoofed by false fingerprints or broken fingers. In contrast, fingerprint systems may include live finger detection, which necessitates the use of a live finger.
In general, the use of biometric authentication requires a setup process of obtaining biometric data from a user and storing the biometric data. The biometric system analyzes the biometric data to identify characteristics or signatures that are unique to the potential user. After the setup process is complete, the stored biometric data and/or other data derived from the analysis may be used as a control for the biometric data obtained from the user and/or the analyzed biometric data when a subsequent attempt is made to use and/or access the device. When the biometric system determines a match between the data, the biometric system allows the user to use or access the device. Otherwise, the biometric system does not allow the user to use or access the device.
Unfortunately, in some cases, the user may consider the setup process for enabling the biometric security service to be a cumbersome, time-consuming, and/or intrusive task. In addition, the device may provide biometric verification as an optional service that the user may or may not choose to enable and use. In this regard, the user may forget the setting process altogether or continuously hold off completing the setting process for some period of time.
According to an exemplary embodiment, a user device provides a "hidden" setup process that is intended to enable a biometric security service. According to an exemplary implementation, the biometric security service includes a fingerprint identification service (also referred to in the art as fingerprint verification or fingerprint authentication). According to other exemplary implementations, the biometric security service may or may not include a fingerprinting service. For example, as mentioned elsewhere herein, the biometric security services may include retinal recognition services, voice recognition services, and/or other types of security services.
According to an exemplary embodiment, a user device provides a "normal" setup process that is intended to enable a biometric security service. In contrast to the "hidden" setting process, the normal setting process is invoked by the user. For example, the user may initiate a setup process (e.g., a wizard setup process, etc.) that allows the user device to initialize the biometric security service. As a further example, a user may wish to enable a fingerprinting service. The normal setup process may prompt the user to provide a fingerprint sample of the user's finger, etc. The normal setup process may generate a fingerprint template based on one or more fingerprint samples obtained and stored. After the normal setup process is complete, the fingerprinting service may be enabled.
According to an exemplary embodiment, the hidden setting process is not invoked by the user. Instead, the user device automatically initiates the hidden setting process. According to an exemplary implementation, the hidden settings process operates and sets up biometric security services as a background process on the user device. For example, the concealment setting process obtains a biometric sample and generates a biometric template. According to an exemplary embodiment, the concealment settings process obtains a biometric sample from a user without the user's knowledge (e.g., in a "concealed" manner) while the user is using the user device. Once the hidden settings process is complete, the user may choose to enable or disable the biometric security service.
According to an exemplary embodiment, the biometric sample comprises a fingerprint sample. For example, the user device may include buttons that the user would typically operate and/or touch (e.g., when holding, or grasping the user device) while using the user device. According to an exemplary implementation, the button is a power button that turns on and off the user device and includes a fingerprint reader. According to other exemplary implementations, the buttons other than the power button include a fingerprint reader. For example, the button may be a camera button, a key of a keyboard, a volume button, or some other type of button (e.g., a home button, a wake-up button, etc.). Additionally, according to other exemplary implementations, the user device includes a fingerprint reader that is not incorporated with a button. For example, the fingerprint reader may be incorporated into a housing of the user device.
When the user operates or touches a button, the hidden setting process obtains a fingerprint sample of the user. For example, the hidden settings process obtains fingerprint samples when the user turns off the user device. Additionally or alternatively, the hidden settings process obtains a fingerprint sample when a user places his or her finger on a button with the user device merely held in his or her hand. As a result, the hidden settings process obtains fingerprint samples (e.g., one or more fingerprint samples) from the user without the user's knowledge and without the user having to invoke the normal settings process.
According to an exemplary embodiment, the concealment setting process obtains "partial" fingerprint samples. For example, due to the size of the fingerprint reader relative to the size of the user's finger, a small portion or slice of the user's finger is sampled (i.e., a partial fingerprint sample). According to other embodiments, due to the size of the fingerprint reader, the concealment setting process obtains a "complete" fingerprint sample that is equal or nearly equal in size or area to the fingertip area of a human finger or the entire finger.
According to an exemplary embodiment, the concealment setting process aggregates (aggregations) the partial fingerprint samples. For example, the concealment process identifies matching portions (e.g., overlapping portions) between different partial fingerprint samples. Based on the identification of the matching portions, the concealment settings process generates a more "complete" or "entire" fingerprint sample, as described further below.
According to other embodiments, the concealment settings process obtains the biometric sample via other components of the user device. For example, the eye tracker device may automatically obtain a sample of the user's eyes (e.g., retina) without the user's knowledge when the user is looking at the display of the user device, without the user having to invoke the normal setup process. Additionally or alternatively, for example, the voice capture device may automatically obtain a sound sample of the user without the user's knowledge (e.g., during a phone call) without the user invoking the normal setup process.
Unlike the normal setup process, the hidden setup process may obtain fingerprint samples from different fingers (including the thumb) because, for example, the user is not prompted to provide fingerprint samples during the normal process setup scenario. In addition, the normal setup process may request multiple fingerprint samples from the same finger of the user, possibly even specifying the finger to be used (e.g., using the index finger, etc.). However, as mentioned previously, this is in contrast to what may happen during the hidden settings process.
In some cases, a user device may be used by a single user. The hidden settings process may obtain this information in various ways (e.g., whether the user device is to be used by a single user or multiple users). For example, during initialization, setup, and/or configuration of a user device, the user device may request or determine whether a single user or multiple users are using the user device.
According to an exemplary embodiment, the concealment setting process generates one or more fingerprint templates for a user based on a fingerprint sampling pattern (pattern). For example, the user may use the same finger to turn off the user device via a button. Additionally, for example, during the time between activation and deactivation of the user device, the user may grasp the user device in his or her hand such that the same finger or group of fingers from which the fingerprint sample may be obtained are relatively identical. The hidden settings process is capable of identifying fingerprint sampling patterns derived from repeated occurrences of samples of the same group of fingers (e.g., one or more fingers) belonging to a user over a period of time. For example, the concealment settings process may compare stored fingerprint samples (or data representative of fingerprint samples) (e.g., stored in a database or data structure) to one another to determine whether the fingerprint samples belong to the same finger of the user. The concealment setting process may identify the fingerprint sampling pattern based on one or more thresholds being met (e.g., a threshold number of fingerprint samples collected belonging to the same finger of the user, a threshold number of fingerprint samples collected belonging to the same user, a threshold period of time over which the fingerprint samples were collected, a threshold quality of the fingerprint samples, and/or a threshold frequency of fingerprint samples belonging to the same finger of the user and/or the same user).
Additionally or alternatively, the concealment setting process generates the fingerprint template based on a determination that the aggregation of the partial fingerprint samples constitutes "whole" or "enough" fingerprint samples. For example, as previously described, the concealment settings process may obtain partial fingerprint samples and generate fingerprint samples based on an aggregation of the partial fingerprint samples (e.g., sufficient to perform authentication). According to an exemplary implementation, the concealment settings process determines whether to generate a fingerprint template based on whether the aggregation of partial fingerprint samples represents "whole" or "enough" fingerprint samples. For example, the concealment setting process may use a threshold that indicates a minimum area or size corresponding to an "entire" fingerprint sample. The concealment setting process may compare the size or area generated from the aggregated partial fingerprint samples to the threshold. Based on this comparison, the concealment setting process determines whether the aggregation of partial fingerprint samples constitutes "whole" fingerprint samples.
Additionally or alternatively, as described above, the concealment settings process may generate a fingerprint template based on an aggregation of partial fingerprint samples and an identification of a fingerprint sampling pattern.
The concealment setting process selects a set of fingerprint samples for use in generating one or more fingerprint templates. For example, the concealment setting process may identify the most detected finger to which the fingerprint sample belongs, or identify a plurality of fingers that meet a threshold. In this way, after the fingerprinting service is enabled on the user device, the user may not know which finger to use to generate the fingerprint template, and since the fingerprint template is based on a fingerprint sampling pattern, there is a high likelihood that the user will naturally use the correct finger to access and use the user device.
In some cases, the user device is used by multiple users, which further complicates the problem, as different fingerprint samples may belong to the same user using different fingers or to different users.
According to an exemplary embodiment, the concealment setting process obtains and stores fingerprint samples within a specific time window. For example, the time window may span between completion of the user device's boot-up and user device shutdown, or from the user device being in an active state to the user device entering another state (e.g., idle, sleep, etc.), or some other configurable time window. According to another exemplary implementation, the time window is a default period. For example, the default period may be one hour, two hours, or some other period. The default period may run from a particular trigger event. For example, the touch event may be after completion of the launch or any other configurable triggering event (e.g., a user action such as launching an application, accessing another device (e.g., a server, etc.) via a user device, etc.). In this way, there is a high probability that the same user operates the user device during a particular time window and that the fingerprint samples obtained during that time window belong to the same user.
According to an exemplary embodiment, the concealment settings process maps a fingerprint template to a particular user based on fingerprint samples obtained during a time window, as previously described above. According to another exemplary embodiment, the concealment setting process maps a fingerprint template to a specific user based on fingerprint samples obtained during a time window and a fingerprint sampling pattern.
According to an exemplary embodiment, when the hidden settings process is completed, the user device notifies the user that the biometric security service may be enabled. For example, the device may notify the user via a visual cue, an audible cue, and/or a tactile cue (e.g., a tactile cue or a vibratory cue). As further examples, the user device may notify the user that the fingerprinting service may be enabled via a graphical element (e.g., an icon, etc.), a graphical user interface (e.g., a pop-up message, a menu, etc.), a voice message, and/or a vibration.
According to an exemplary embodiment, the user device allows the user to initiate the normal setting process regardless of whether the hidden setting process has been initiated and/or completed. According to an exemplary embodiment, the normal settings process obtains the biometric sample obtained from the hidden settings process (if available). For example, the normal setup process may obtain a fingerprint template or fingerprint sample that has been stored during the hidden setup process. This may occur, for example, when the hidden setup process has not been fully completed or the fingerprinting service has not been enabled and the user initiates the normal setup process. In this way, the normal setup process may speed up and forego obtaining fingerprint samples and/or unnecessarily generating fingerprint templates. Alternatively, according to another exemplary embodiment, the normal setting process automatically deletes any and all fingerprint data obtained during the hidden setting process.
FIG. 1A is a diagram of an exemplary user device 100 in which exemplary embodiments described herein may be implemented. Although based on FIG. 1A, user device 100 may illustratively represent, for example, a smart phone, a cellular phone, or a Personal Digital Assistant (PDA), user device 100 may be implemented as various other types of user devices. For example, the user device 100 may take the form of a tablet device, a data organizer, a photo capture device, a video capture device, a network access device, a computer, a palm-top device, a netbook, a gaming device, a location-aware device, a music playback device, or some other type of consumer device. Alternatively, the user device 100 may be implemented as a non-consumer device, a non-mobile device, or any other form of electronic device.
As shown in fig. 1A, user device 100 includes a housing 105, a microphone 110, a speaker 115, buttons 120, and a display 125. As described further below, the button 120 includes a fingerprint reader.
According to other embodiments, user device 100 may include fewer components, additional components, different components, and/or a different arrangement of components than those shown in fig. 1A and described herein. For example, the user device 100 may include a port (e.g., a headset port, a Universal Serial Bus (USB) port, a high-definition multimedia interface (HDMI) port, or some other type of input and/or output port, etc.), a camera, a keypad, a keyboard, a biometric reader (e.g., a retina, etc.), and so forth. Additionally or alternatively, the user device 100 may take the form of a different configuration (e.g., slider, flip, swivel, etc.) than that shown in fig. 1A. Additionally, according to other embodiments, the button 120 does not include a fingerprint reader. Instead, a portion of the housing 105 includes a fingerprint reader.
Housing 105 includes structure to house the components of user device 100. For example, housing 105 may be formed of plastic, metal, or some other type of material. The housing 105 may support a microphone 110, a speaker 115, buttons 120, and a display 125.
The microphone 110 is capable of converting sound waves into corresponding electrical signals. For example, a user may speak into the microphone 110 during a telephone call or perform a voice command. The speaker 115 is capable of converting electrical signals into corresponding sound waves. For example, a user may listen to music or to a calling party through speaker 115.
Buttons 120 provide input to user device 100. The buttons 120 may provide a single or dedicated function (e.g., fingerprint reading) or multiple functions. For example, button 120 may provide fingerprint reading and power on and off of user device 100. Alternatively, the button 120 may provide fingerprint reading and perform camera functions, volume control, and/or some other type of function (e.g., wake up the user device 100, make a dark display active, etc.). The buttons 120 may be hardware buttons. For example, the button 120 may be a push button. Additionally or alternatively, the button 120 may be a capacitive touch button. As previously described, according to an exemplary embodiment, the button 120 includes a fingerprint reader (also referred to in the art as a fingerprint scanner or fingerprint sensor).
As previously described, according to other embodiments, the fingerprint reader is not incorporated or implemented as a button. For example, a fingerprint reader may be incorporated into housing 105. According to such an embodiment, the fingerprint reader is located such that it can obtain a fingerprint from the user during use of the user device 100. For example, the location may be the side on which a user of user device 100 would naturally place his or her fingers when holding user device 100 in his or her hand (e.g., left and/or right hand).
For example, the display 125 may include a liquid crystal display (L CD), a Plasma Display Panel (PDP), a Field Emission Display (FED), a Thin Film Transistor (TFT) display, or some other type of form technology (e.g., organic L ED (O L ED), active matrix O L ED (AMO L ED), etc.). the display 125 may be capable of displaying text, photographs, video, various images (e.g., icons, objects, etc.).
Additionally, the display 125 may operate as an input component. For example, the display 125 may include a touch sensitive screen. The display 125 may be implemented using various sensing technologies such as capacitive sensing, surface acoustic wave sensing, resistive sensing, optical sensing, pressure sensing, infrared sensing, or gesture sensing. In such cases, the display 125 may operate as a single point input device (e.g., capable of sensing a single touch) or a multi-point input device (e.g., capable of sensing multiple touches occurring simultaneously). Additionally or alternatively, the display 125 may include a touchless screen (e.g., with mid-touch, mid-gesture capabilities). Fig. 1B is a diagram illustrating another view of the user device 100.
Fig. 2A is a diagram illustrating exemplary components of the user device 100. As shown, the user device 100 includes a processor 205, memory/storage 210, software 215, a communication interface 220, an input 225, and an output 230. According to other embodiments, user device 100 may include fewer components, additional components, different components, and/or a different arrangement of components than those shown in fig. 2A and described herein.
Processor 205 includes one or more processors, microprocessors, data processors, co-processors, and/or some other type of component that interprets and/or executes instructions and/or data. The processor 205 may be implemented as hardware (e.g., a microprocessor, etc.) or a combination of hardware and software (e.g., a system on a chip (SoC), an Application Specific Integrated Circuit (ASIC), etc.). The processor 205 performs one or more operations based on an operating system and/or various applications or software (e.g., software 215).
Memory/storage 210 includes one or more memories and/or one or more other types of storage media. For example, memory/storage 210 may include Random Access Memory (RAM), Dynamic Random Access Memory (DRAM), cache, Read Only Memory (ROM), Programmable Read Only Memory (PROM), and/or some other type of memory. The memory/storage 210 may include a hard disk (e.g., magnetic disk, optical disk, magneto-optical disk, solid state disk, etc.).
Software 215 includes applications or programs that provide functionality and/or processing software 215 may include firmware as examples software 215 may include a Phone application, a multimedia application, an email application, a contacts application, a calendar application, an instant messaging application, a web browsing application, a location-based application (e.g., a Global Positioning System (GPS) based application, etc.), a camera application, etc. software 215 includes an Operating System (OS), e.g., according to an implementation of user device 100, an operating system may correspond to iOS, Android, Windows Phone, Symbian, or another type of operating system (e.g., proprietary, BlackBerryOS, Windows, L inux, etc.).
The communication interface 220 allows the user device 100 to communicate with other devices, networks, systems, etc. Communication interface 220 may include one or more wireless interfaces and/or wired interfaces. Communication interface 220 may include one or more transmitters, receivers, and/or transceivers. Communication interface 220 operates in accordance with one or more protocols, communication standards, or the like.
Input 225 allows input into user device 100. For example, the input 225 may include a button, a switch, a touchpad, an input port, speech recognition logic, and/or a display (e.g., a touch display, a touchless display). According to an exemplary embodiment, input 225 comprises a fingerprint reader. According to other embodiments, the input 225 comprises another type of biometric device. Output 230 allows output from user device 100. For example, output 230 may include a speaker, a display, a light, an output port, and/or some other type of output component.
User device 100 may perform processes and/or functions in response to processor 205 executing software 215 stored by memory/storage 210. As an example, instructions may be read into memory/storage 210 from another memory/storage 210, or into memory/storage 210 from another device via communication interface 220. The memory/storage 210 stores instructions that cause the processor 205 to perform processes or functions. Alternatively, the user device 100 may perform a process or a function based on the operation of hardware (the processor 205 or the like).
Fig. 2B is a diagram illustrating exemplary components of an exemplary implementation of the fingerprint system 250. As shown, the fingerprint system 250 includes a fingerprint reader 255, a matching algorithm 260, hidden settings 265, and normal settings 270. According to other embodiments, the fingerprint system 250 may include additional components, different components, and/or different arrangements of components than those shown in fig. 2B and described herein. The connections between the components are exemplary. In addition, according to other embodiments, similar components involving other forms of biometrics (e.g., sounds, retinas, etc.) may be implemented, where readers, matching algorithms, hidden settings, and normal settings are included in the biometric system.
The fingerprint reader 255 includes a fingerprint scanner, fingerprint sensor, or fingerprint detector that captures fingerprint data. For example, the fingerprint reader 255 may include any suitable fingerprint sensor, such as an optical sensor, a passive capacitive sensor, an active capacitive sensor, or an ultrasonic sensor. In some embodiments, fingerprint reader 255 may be a touch-based or non-swipe-based fingerprint sensor. According to an exemplary embodiment, the button 120 includes a fingerprint reader 255. According to another exemplary embodiment, the button 120 does not include a fingerprint reader 255. Instead, the housing 105 includes a fingerprint reader 255.
According to an exemplary embodiment, the fingerprint reader 255 captures a partial fingerprint sample of a user's finger. For example, referring to fig. 1B, due to the depth or thickness of the user device 100 and the location of the button 120, the fingerprint reader 255 may include a fingerprint sensor area that is small (e.g., widthwise and/or lengthwise) compared to the size of the user's finger from which the sample was captured. In this regard, when capturing a sample, the sample may represent a relatively small portion or piece of the user's finger (i.e., a partial fingerprint of the user's finger) as compared to a fingerprint reader having a larger fingerprint sensor area (e.g., equal or nearly equal to a fingertip area of a human finger or an entire finger (e.g., index finger, etc.)). For ease of description, the phrase "fingerprint sample" is intended to mean also "partial fingerprint sample".
According to such an embodiment, the fingerprint reader 255 includes logic to aggregate multiple partial fingerprint samples. In this way, the fingerprint reader 255 may generate a fingerprint sample that represents a greater portion of the user's finger, either "full" or "entire," than a partial fingerprint sample. According to an exemplary implementation, the fingerprint reader 255 identifies matching portions between partial fingerprint samples using an algorithm similar to a matching algorithm (e.g., pattern-based, image-based, etc.). These matching portions represent overlaps. For example, a user may place different areas of his or her finger and the same inner area on the button 120 at different uses of the user device 100. Additionally, the user's finger may move slightly while holding the user device 100 so that the fingerprint reader 255 may capture different areas of the user's finger. As previously described, there is a possibility that the user will use the same set of fingers to operate the buttons 120 or hold the user device 100. In this regard, the fingerprint reader 255 is likely to identify matching portions between partial fingerprint samples and is able to generate a more "complete" or "entire" fingerprint sample based on the aggregation of partial fingerprint samples. The fingerprint reader 255 includes logic to provide alignment and matching (e.g., minutiae-based matching, non-minutiae-based matching, etc.) which may result in variations in displacement, rotation, scan area, etc. due to physical placement of the finger, pressure of the finger during placement, etc., thereby resulting in differences that may exist between portions of the fingerprint sample or between fingerprint samples.
The fingerprint reader 255 may obtain fingerprint data based on an "always on" criterion before and/or after the fingerprint identification service is enabled. That is, the fingerprint reader 255 may obtain a fingerprint sample from the user each time the user device 100 is powered on. Alternatively, prior to activation of the fingerprinting service, the fingerprint reader 255 may obtain a fingerprint sample based on activation (e.g., a command) from the hidden settings 265. For example, as previously described, the fingerprint reader 255 may obtain fingerprint samples from a user during a time window. Additionally, the fingerprint reader 255 may obtain fingerprint samples based on the enablement from the normal settings 270. According to an exemplary implementation, the fingerprint reader 255 utilizes encryption to store fingerprint samples in a secure manner. Additionally, the fingerprint reader 255 may store the fingerprint samples in a database or data structure. The fingerprint reader 255 also captures a candidate fingerprint from the user after the fingerprinting service is enabled, which the matching algorithm 260 may use to determine whether the candidate fingerprint matches the fingerprint template.
The fingerprint reader 255 includes logic to generate a fingerprint template (also referred to in the art as a fingerprint signature) based on a captured fingerprint sample. For example, as previously described herein, the fingerprint reader 255 generates a fingerprint template based on identifying a fingerprint sampling pattern. Additionally or alternatively, as previously described, the fingerprint reader 255 generates a fingerprint template based on a determination that the aggregation of the partial fingerprint samples constitutes a more complete or entire fingerprint sample. The fingerprint reader 255 may map the fingerprint template to the user. According to an exemplary implementation, the fingerprint reader 255 utilizes encryption to store the fingerprint template in a secure manner. Additionally, the fingerprint reader 255 may store the fingerprint template in a database or data structure. The fingerprint reader 255 may signal or communicate the generated fingerprint template to the hidden settings 265.
The matching algorithm 260 includes logic to compare a stored fingerprint template or signature to candidate fingerprints obtained from a user when the fingerprinting service is enabled. The stored fingerprint template may be generated based on a hidden setup process, a normal setup process, or both. Based on the comparison between the fingerprint template and the candidate fingerprint, the matching algorithm 260 determines whether a match exists. When there is a match, the user is verified or authenticated. When there is no match, the user is not verified or authenticated. The matching algorithm 260 may grant or deny the user access to and/or access to the user device 100 based on the results of the comparison.
The matching algorithm 260 may be implemented as a pattern-based algorithm or an image-based algorithm. For example, the pattern-based algorithm may compare fingerprint patterns (e.g., arcuate, spiral, and circular) between the stored fingerprint template and the candidate fingerprint. The stored fingerprint template may include various attributes such as the type, size, and orientation of the pattern. Alternatively, the matching algorithm 260 may be implemented as a detail-based algorithm. For example, the matching algorithm 260 may compare a number of minutiae points (e.g., ridge end points, bifurcation points, and short ridges) extracted from the template image used as the template to those features from the candidate fingerprint image. The matching algorithm 260 may determine the degree to which the fingerprint template matches the candidate fingerprint (e.g., the number of minutiae or other features). For example, the matching algorithm 260 may determine a degree of similarity (difference or hamming distance). The matching algorithm 260 may make a decision based on the score and its relationship (above or below) to a predetermined threshold.
The hidden settings 265 include logic that automatically invokes the hidden settings process during use of the user device 100 by the user. For example, the hidden settings 265 may invoke the hidden settings process during times when the user does not invoke the "normal" settings process (e.g., via the normal settings 270) and/or the fingerprinting service of the user device 100 is not enabled. For example, the hidden settings 265 may determine whether the user requested normal settings processing (e.g., via the normal settings 270). According to an exemplary embodiment, the hidden settings 265 include logic that enables the fingerprint reader 255 and causes the fingerprint reader 255 to obtain a fingerprint sample. For example, the hidden settings 265 may enable and disable the fingerprint reader 255 based on a time window.
According to an exemplary embodiment, the hidden settings 265 inform and/or prompt the user that the fingerprinting service may be enabled based on receiving an indication from the fingerprint reader 255 that a fingerprint template has been generated. For example, the hidden settings 265 may notify and/or prompt the user via various forms of notification such as a visual notification, an audible notification, and/or a tactile/vibratory notification. As a further example, the visual notification may include a graphical element included in a system tray or notification area that indicates to the user that the fingerprinting service may be enabled. Additionally or alternatively, the hidden settings 265 may notify the user via a menu (e.g., a settings menu, etc.) or via an icon (e.g., an icon displayed on a home/home screen of the user device 100, etc.).
According to an exemplary embodiment, the hidden settings 265 enable the fingerprinting service when the user wishes to enable the fingerprinting service based on an indication or prompt. According to an exemplary embodiment, the enabling process includes a verification process. For example, in the case of multiple users using the user device 100, the hidden settings 265 may prompt the user to verify that the fingerprint template belongs to the user. Additionally or alternatively, the authentication process may be performed even in the case of a single user. As an example, a GUI may be presented to a user to verify that a fingerprint template belongs to the user. The GUI may also provide historical data pertaining to the fingerprint template, such as the date and time the fingerprint sample was obtained. Additionally or alternatively, the GUI may prompt the user to provide a fingerprint sample. The matching algorithm 260 determines whether there is a match between the fingerprint sample and the fingerprint template. If there is no match, the user may need to provide additional fingerprint samples so that a fingerprint template may be generated. Alternatively, the user may be asked whether he or she wants to start the normal setting process. If the matching algorithm 260 determines that there is a match between the fingerprint sample and the fingerprint template, the authentication process is complete and the fingerprinting service is enabled.
After the verification process or enablement of the fingerprinting service, the hidden settings 265 may provide various GUIs to allow the user to indicate any user preferences related to the fingerprinting service. For example, a user may wish to enable the fingerprinting service only at a particular location (e.g., at work, outside of home, etc.), during a particular time of day, when the user device 100 is operating in a particular mode (e.g., operational mode, etc.), and so on.
Normal settings 270 includes logic that provides a setup process for a user to invoke to allow the user to unlock the fingerprinting service. As a further example, a user may access a settings screen or select an icon via a Graphical User Interface (GUI) to initiate settings for a fingerprinting service. The normal setup process may then include prompting the user to provide one or more samples of his or her fingerprint. When the fingerprint system 250 has received a sufficient number and/or satisfactory samples of the user's fingerprint, the user may be notified via the GUI. The user may then choose to enable the fingerprinting service. The normal setup process may also provide various GUIs to allow the user to indicate any user preferences related to the fingerprinting service.
According to an exemplary embodiment, the user may invoke and complete the normal setup process at any time. According to an exemplary embodiment, the hidden settings 265 delete any stored fingerprint samples based on a user initiating a normal settings process via the normal settings 270. According to another exemplary embodiment, the normal settings 270 may inform the user via the GUI that a fingerprint sample has been obtained by the hidden settings process and may be used to facilitate setting up the fingerprinting service by the normal settings process. User acceptance or rejection. When accepted by the user, the normal settings 270 use the fingerprint sample (or fingerprint template) to complete the normal settings process. When the user rejects, the normal settings 270 delete any stored fingerprint samples and/or fingerprint templates associated with the user. Additionally, for example, the hidden settings 265 may be disabled to prevent further execution of the hidden settings 265. Normal settings 270 obtains a fingerprint sample, generates a fingerprint template, and the like to complete the normal settings process.
Although the fingerprint system 250 is described in which a particular function is performed by a particular functional element (e.g., fingerprint reader 255, hidden device 265, etc.), according to other embodiments, the particular function may be performed by another functional element or combination of functional elements of the fingerprint system 250.
Fig. 3A to 3G are diagrams illustrating exemplary processes related to an exemplary embodiment of hidden fingerprint setting. Referring to fig. 3A, assume that user 300 holds user device 100 in his or her hand. During this time, the thumb of the user 300 touches the button 120. For example, the user 300 touches the button 120 while looking at the display 125. Further assume that the hidden settings 265 are applications running in the background. For example, the hidden settings 265 are implemented as a daemon (daemon) application that executes when the user device 100 boots.
Referring to fig. 3B, as the user 300 touches the button 120, the fingerprint reader 255 captures the fingerprint of the user 300 and stores a fingerprint sample. The fingerprint reader 255 determines whether a fingerprint sampling pattern can be recognized. According to this example, assume that fingerprint reader 255 identifies a fingerprint sampling pattern (e.g., meets one or more thresholds). The fingerprint reader 255 then generates a fingerprint template and stores the fingerprint template. The fingerprint sample and the fingerprint template may be securely stored (e.g., encrypted).
In response to generation of the fingerprint template, the hidden settings 265 provide a prompt to the user 300 that the fingerprinting service may be enabled. As previously described, the hidden settings 265 may provide visual cues, audible cues, tactile cues, and the like. An exemplary GUI relating to the enablement of a fingerprinting service is described below. The graphical elements and pictures associated with them are exemplary only.
Referring to FIG. 3C, the user 300 may be prompted to enable the fingerprinting service via a home screen, as previously described. For example, as shown, the display 125 may display a home screen 310. The home screen 310 may include a desktop area 315 (including various icons 317) and a notification area 320. As shown, notification area 320 may include an icon 323. Icon 323 may be an interactive graphical element that, when selected, allows user 300 to complete the setup process. Additionally, for example, when user 300 hovers (hover) over icon 323 with his or her finger or a tool (e.g., a stylus), a message 325 appears prompting user 300 to enable the fingerprinting service.
According to this example, assume that user 300 selects icon 323. In response, referring to fig. 3D, a pop-up window 330 appears on the display 125 requesting whether the user wants to complete the setting process. Pop-up window 330 may include a "yes" button 332 and a "no" button 333. In the event that the user 300 selects the "no" button 333, another pop-up window (not shown) may appear indicating that the fingerprint template is to be securely saved and that the user may access the settings menu to obtain more information. According to this example, assume that the user 300 selects the "yes" button 332.
Referring to FIG. 3E, in response to user 300 selecting "YES" button 332, a pop-up window 335 appears that requires user 300 to confirm. For example, pop-up window 335 may prompt user 300 to enter his or her name in input box 337. The user 300 may select the "accept" button 339 after entering his or her name. According to this example, assume that user 300 enters his or her name in input box 337 and selects accept button 339. According to another exemplary implementation, a GUI (not shown) prompts the user to provide a fingerprint sample. Subsequently, as previously described, the matching algorithm 260 may determine whether a match exists.
Referring to FIG. 3F, a pop-up window 340 appears that requests whether the fingerprinting service is now enabled and provides a "Yes" button 332 and a "No" button 333. According to this example, assume that the user 300 selects the "yes" button 332. Referring to FIG. 3G, in response to user 300 selecting "YES" button 332, a pop-up window 350 appears that indicates to user 300 that the fingerprinting service setting is complete. As further shown, the pop-up window 350 may also indicate that the user 300 may go to a "setup menu" to set user preferences. For example, the fingerprinting service may include various user preferences, as previously described. According to this example, the user 300 selects the "exit" button 352 and the fingerprinting service is enabled.
According to an exemplary embodiment, after the setup process is complete, the hidden settings 265 may no longer run as a background application for the user device 100. According to another exemplary embodiment, the hidden settings 265 may continue to run. For example, when a plurality of users operate the user device 100 and not all the users complete the setting process, the hidden setting 265 may continue to run.
Although fig. 3A-3G illustrate exemplary processing related to hidden fingerprint settings, the processing may include additional, different, or fewer steps or actions, according to other embodiments.
FIG. 4 is a flow diagram illustrating an exemplary process 400 of providing hidden fingerprint settings. The steps or actions described in process 400 may be performed by one or more components of user device 100. For example, the processor 205 may execute the software 215 for performing the described steps or actions, and/or the functional elements of the fingerprint system 250 perform the described steps or actions.
Referring to FIG. 4, in block 405, hidden settings for a fingerprinting service of a user device are invoked. For example, the hidden settings 265 and the fingerprint reader 255 may be configured to operate automatically when the fingerprinting service is not enabled on the user device 100 and the user does not invoke the normal settings 270.
In block 410, a fingerprint sample is captured. For example, fingerprint reader 255 captures fingerprint samples from a user of user device 100. According to various implementations, as previously described, fingerprint reader 255 may capture fingerprint samples based on an "always on" criterion or based on a time window. The fingerprint reader 255 stores fingerprint samples.
At block 415, a determination is made whether to generate a fingerprint template. For example, as previously described, the fingerprint reader 255 determines whether to generate a fingerprint template based on whether a fingerprint sampling pattern can be identified. Additionally or alternatively, as previously described, the fingerprint reader 255 determines whether to generate a fingerprint template based on whether the aggregation of partial fingerprint samples constitutes a more complete or entire fingerprint sample.
If a determination is made not to generate a fingerprint template (block 415 — NO), the process 400 continues to block 410. For example, the fingerprint reader 255 captures another fingerprint sample from the user. For example, the fingerprint reader 255 may continue to capture fingerprint samples for a period of time (e.g., days, weeks, etc.). This is in contrast to the normal setup process of setting up a fingerprinting service.
If it is determined that a fingerprint template is generated (block 415 — YES), the fingerprint reader 255 generates a fingerprint template (block 420). For example, the fingerprint reader 255 selects one or more stored fingerprint samples and generates a fingerprint template associated with the user. The fingerprint reader 255 stores a fingerprint template.
In block 425, a notification is provided to the user. For example, in response to receiving an indication to generate a fingerprint template, the hidden settings 265 provide a notification or prompt to the user. For example, the notification or prompt may indicate to the user that the user may enable the fingerprinting service. As previously described, the notification or prompt may be implemented in a visual, audible, and/or tactile manner.
In block 430, the fingerprinting service is enabled. For example, when the hidden settings 265 receive a request from a user to enable the fingerprinting service in response to the notification or prompt, the hidden settings 265 enable the fingerprinting service. As previously described, the enabling process may include a verification process.
Although fig. 4 illustrates an exemplary process 400 of providing a hidden fingerprint setting, according to other embodiments, process 400 may include additional operations, fewer operations, and/or different operations than those illustrated and described in fig. 4.
In the foregoing specification, various embodiments have been described with reference to the accompanying drawings. However, various modifications and changes may be made thereto, and additional embodiments may be implemented, without departing from the broader scope of the invention as set forth in the claims that follow. The specification and drawings are, accordingly, to be regarded in an illustrative rather than a restrictive sense.
The article is intended to be construed as comprising one or more items. In addition, the phrase "based on" is intended to be interpreted as "based, at least in part, on" unless explicitly indicated otherwise. The term "and/or" is intended to be interpreted to include any and all combinations of one or more of the associated items.
Additionally, while series of blocks have been described with regard to the process illustrated in FIG. 4, the order of the blocks may be modified in accordance with other implementations. In addition, the non-dependent blocks may be performed in parallel. In addition, other processes described in this specification can be modified and/or non-dependent operations can be performed in parallel.
Embodiments described herein may be implemented in many different forms of software, firmware, and/or hardware. For example, a process or function may be implemented as "logic" or "components". The logic or the component may comprise hardware (e.g., processor 205, a dedicated processor (not shown), etc.) or a combination of hardware and software (e.g., software 215). Embodiments are not described with reference to specific software code, as software may be designed to implement embodiments based on the description herein and the accompanying drawings.
In addition, embodiments described herein may be implemented as a non-transitory storage medium that stores data and/or information (e.g., instructions, program code, data structures, program modules, applications, etc.). For example, non-transitory storage media include one or more of the storage media described with respect to memory/storage 210.
The terms "comprises," "comprising," and any other variation thereof, when used in this specification, are intended to specify the presence of stated features, integers, steps, or components, but do not preclude the presence or addition of one or more other features, integers, steps, components, or groups thereof. In other words, the terms are to be interpreted as inclusive and not restrictive.
In the description and illustrated by the figures, references are made to "exemplary embodiments," "embodiments," etc., which may include particular features, structures, or characteristics relating to the embodiments. However, the use of the phrase or the term "embodiment" or the like in various places in the specification is not necessarily intended to represent all embodiments described, nor is it intended to represent the same embodiment, nor is it intended that a separate or alternative embodiment be necessarily mutually exclusive of other embodiments. The same applies to the term "implementation" or the like.
The word "exemplary" is used herein to mean "serving as an example". Any embodiment or implementation described as "exemplary" is not necessarily to be construed as preferred or advantageous over other embodiments or implementations.
No element, act, or instruction described in the present application should be construed as critical or essential to the embodiments described herein unless explicitly described as such.

Claims (15)

1. A method for hidden settings handling, the method comprising the steps of:
invoking, by a user device, a setting of a fingerprinting service of the user device, wherein the setting automatically sets the fingerprinting service without receiving a request from a user of the user device to set the fingerprinting service, and wherein the setting comprises:
capturing, by the user device, a fingerprint sample of the user device;
storing, by the user device, the fingerprint sample;
determining, by the user device, whether to generate a fingerprint template;
generating, by the user device, the fingerprint template based on the determination to generate the fingerprint template;
storing, by the user device, the fingerprint template;
providing, by the user device, a notification to the user indicating that the fingerprinting service can be enabled;
receiving, by the user device, a request from the user to enable the fingerprinting service; and
enabling, by the user device, the fingerprinting service based on the request to enable the fingerprinting service.
2. The method of claim 1, wherein the setting is invoked based on a determination that the user has not invoked another setting to set the fingerprinting service, wherein the another setting is invoked based on a request from the user to set the fingerprinting service, and further comprising the steps of:
capturing, by the user device, another fingerprint sample of the user device based on a determination not to generate the fingerprint template.
3. The method of claim 1, wherein the step of capturing comprises:
capturing the fingerprint sample without prompting the user to provide the fingerprint sample.
4. The method of claim 1, wherein the fingerprint sample is captured via a button of the user device, and wherein the fingerprinting service controls access to the user device after the fingerprinting service is enabled.
5. The method of claim 1, wherein the step of determining whether to generate a fingerprint template comprises at least one of:
determining whether a fingerprint sampling pattern associated with the user can be identified; or
Determining whether an aggregation of fingerprint samples constitutes a complete fingerprint sample based on a threshold value indicating a minimum area of the complete fingerprint sample.
6. The method of claim 5, further comprising the steps of:
identifying the fingerprint sampling pattern based on satisfying one or more thresholds, wherein one of the one or more thresholds comprises a threshold frequency at which fingerprint samples belonging to the same finger of the user are stored.
7. The method of claim 1, wherein the enabling further comprises:
prompting, by the user device via a graphical user interface, the user to verify that the fingerprint template belongs to the user.
8. A user device, the user device comprising:
a fingerprint reader;
a memory, wherein the memory stores software; and
a processor, wherein the processor is configured to execute the software to:
invoking a setting of a fingerprinting service of the user device, wherein the setting automatically sets the fingerprinting service without receiving a request from a user to set the fingerprinting service, and wherein the processor is further configured to execute the software to:
capturing, via the fingerprint reader, a fingerprint sample of the user device based on the invocation of the setting;
storing the fingerprint sample;
determining whether to generate a fingerprint template;
generating the fingerprint template based on the determination to generate the fingerprint template;
storing the fingerprint template;
providing a notification to the user indicating that the fingerprinting service can be enabled;
receiving a request from the user to enable the fingerprinting service; and is
Enabling the fingerprinting service based on the request for enabling the fingerprinting service.
9. The user device of claim 8, further comprising:
a button, wherein the button comprises the fingerprint reader, and wherein the processor is further configured to execute the software to:
aggregating partial fingerprint samples, wherein the fingerprint sample is one of the partial fingerprint samples;
determining whether an aggregation of the partial fingerprint samples constitutes a complete fingerprint sample based on a threshold value indicating a minimum area of the complete fingerprint sample; and
generating the fingerprint template based on a determination that the aggregation of the partial fingerprint samples constitutes the complete fingerprint sample.
10. The user device of claim 8, wherein, in capturing the fingerprint sample, the processor is further configured to execute the software to:
capturing the fingerprint sample without prompting the user to provide the fingerprint sample.
11. The user device of claim 8, wherein, in determining whether to generate the fingerprint template, the processor is further configured to execute the software to:
determining whether a fingerprint sampling pattern relating to the user can be identified based on one or more thresholds being met.
12. The user device of claim 11, wherein one of the one or more thresholds comprises a threshold frequency at which fingerprint samples belonging to the same finger of the user are captured.
13. The user device of claim 8, wherein the processor is further configured to execute the software to:
mapping the fingerprint template to one of a plurality of users of the user device, wherein the user is one of the plurality of users.
14. The user device of claim 8, wherein the notification comprises a graphical element in a notification area of a home screen.
15. A non-transitory storage medium storing instructions executable by a processor of a computing device, the instructions when executed causing the computing device to:
invoking a setting of a biometric service of the computing device, wherein the setting automatically sets the biometric service without receiving a request from a user to set the biometric service;
capturing a biometric sample of the user of the computing device;
storing the biometric sample;
determining whether to generate a biometric template;
generating the biometric template based on the determination to generate the biometric template;
storing the biometric template;
providing a notification to the user indicating that the biometric identification service can be enabled;
receiving a request from the user to enable the biometric identification service; and
enabling the biometric identification service based on the request to enable the biometric identification service.
CN201580076027.1A 2015-02-20 2015-07-31 Method, user device, and storage medium for hidden setting processing Active CN107223254B (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US14/627,010 2015-02-20
US14/627,010 US9672408B2 (en) 2015-02-20 2015-02-20 Hidden biometric setup
PCT/US2015/043050 WO2016133554A1 (en) 2015-02-20 2015-07-31 Biometric setup that runs in the background

Publications (2)

Publication Number Publication Date
CN107223254A CN107223254A (en) 2017-09-29
CN107223254B true CN107223254B (en) 2020-07-31

Family

ID=53835517

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201580076027.1A Active CN107223254B (en) 2015-02-20 2015-07-31 Method, user device, and storage medium for hidden setting processing

Country Status (4)

Country Link
US (1) US9672408B2 (en)
EP (1) EP3259701B1 (en)
CN (1) CN107223254B (en)
WO (1) WO2016133554A1 (en)

Families Citing this family (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20160136013A (en) * 2015-05-19 2016-11-29 엘지전자 주식회사 Mobile terminal and method for controlling the same
US10192091B2 (en) * 2016-04-25 2019-01-29 Novatek Microelectronics Corp. Fingerprint sensor apparatus and a method for controlling the fingerprint sensor apparatus
KR102561736B1 (en) * 2016-06-01 2023-08-02 삼성전자주식회사 Method for activiating a function using a fingerprint and electronic device including a touch display supporting the same
KR20180087527A (en) 2017-01-24 2018-08-02 삼성디스플레이 주식회사 Display device
SE1750172A1 (en) * 2017-02-20 2018-08-21 Fingerprint Cards Ab Method and smart card adapted for progressive fingerprint enrollment
CN106940787B (en) * 2017-03-01 2020-08-07 北京小米移动软件有限公司 Fingerprint identification method, device and equipment
US10122764B1 (en) * 2017-04-25 2018-11-06 T-Mobile Usa, Inc. Multi-factor and context sensitive biometric authentication system
BR112020004179A2 (en) 2017-08-29 2020-09-08 Home Control Singapore Pte Ltd subtle user recognition
CN109508135B (en) * 2017-09-15 2022-05-27 上海耕岩智能科技有限公司 Electronic equipment command executing method based on fingerprint identification and electronic equipment
US10521662B2 (en) * 2018-01-12 2019-12-31 Microsoft Technology Licensing, Llc Unguided passive biometric enrollment
CN112069478A (en) * 2019-06-10 2020-12-11 Oppo广东移动通信有限公司 Application control method, electronic device, and non-volatile computer-readable storage medium
JP7330020B2 (en) * 2019-09-02 2023-08-21 株式会社東芝 Portable electronic devices, IC cards and programs
US11335114B2 (en) * 2020-08-21 2022-05-17 Qualcomm Incorporated Ultrasonic protective film detection and ultrasonic sensor calibration
CN112905131B (en) * 2021-02-05 2023-12-15 深圳市商汤科技有限公司 Self-service printing background compatible method and device, equipment, storage medium and system

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101165697A (en) * 2006-10-20 2008-04-23 西安紫牛信息技术有限公司 Individual information fingerprint protection and management system
CN101655916A (en) * 2009-07-29 2010-02-24 曾超宁 Personal identity verification and transformation system
CN102348009A (en) * 2010-08-04 2012-02-08 鸿富锦精密工业(深圳)有限公司 Mobile phone with fingerprint identification function
CN103036680A (en) * 2012-12-10 2013-04-10 中国科学院计算机网络信息中心 Realm name certification system and method based on biological feature recognition
US8604906B1 (en) * 2010-11-18 2013-12-10 Sprint Spectrum L.P. Method and system for secret fingerprint scanning and reporting
CN103678977A (en) * 2012-09-13 2014-03-26 联发科技股份有限公司 Method and electronic device for protecting information security
CN103886237A (en) * 2014-03-26 2014-06-25 深圳市亚略特生物识别科技有限公司 Control method and system for electronic device with fingerprint sensor and touch screen

Family Cites Families (23)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2002517175A (en) * 1991-02-22 2002-06-11 シーウェイ テクノロジーズ インコーポレイテッド Means and apparatus for identifying human sound sources
US6681034B1 (en) * 1999-07-15 2004-01-20 Precise Biometrics Method and system for fingerprint template matching
WO2004049242A2 (en) * 2002-11-26 2004-06-10 Digimarc Id Systems Systems and methods for managing and detecting fraud in image databases used with identification documents
US7492928B2 (en) * 2003-02-25 2009-02-17 Activcard Ireland Limited Method and apparatus for biometric verification with data packet transmission prioritization
WO2004114190A1 (en) * 2003-06-16 2004-12-29 Uru Technology Incorporated Method and system for creating and operating biometrically enabled multi-purpose credential management devices
KR100595278B1 (en) * 2005-03-04 2006-07-03 엘지전자 주식회사 Method of inputting symbols, and communication terminal for the same
EP1988489B1 (en) * 2007-05-04 2021-02-17 STMicroelectronics (Research & Development) Limited Biometric sensor apparatus and method
US8311513B1 (en) * 2007-06-27 2012-11-13 ENORCOM Corporation Automated mobile system
US9361440B2 (en) * 2007-12-21 2016-06-07 Apple Inc. Secure off-chip processing such as for biometric data
US9444816B2 (en) * 2011-03-30 2016-09-13 Qualcomm Incorporated Continuous voice authentication for a mobile device
US8810367B2 (en) * 2011-09-22 2014-08-19 Apple Inc. Electronic device with multimode fingerprint reader
US20130088434A1 (en) * 2011-10-06 2013-04-11 Sony Ericsson Mobile Communications Ab Accessory to improve user experience with an electronic display
US9600709B2 (en) * 2012-03-28 2017-03-21 Synaptics Incorporated Methods and systems for enrolling biometric data
JP5894831B2 (en) * 2012-03-28 2016-03-30 京セラ株式会社 Mobile terminal device, program, and control method for mobile terminal device
US9152842B2 (en) * 2012-06-29 2015-10-06 Apple Inc. Navigation assisted fingerprint enrollment
US9202099B2 (en) * 2012-06-29 2015-12-01 Apple Inc. Fingerprint sensing and enrollment
CN104937586B (en) * 2012-11-12 2019-11-01 伊诺卡姆公司 The mobile system of automation
US10311121B2 (en) * 2013-01-11 2019-06-04 Apple Inc. Validation and delivery of digital assets
US9254633B2 (en) * 2013-07-09 2016-02-09 Apple Inc. Environmental seal maximizing sensor space beneath a button positioned in trim
KR20150056353A (en) 2013-11-15 2015-05-26 엘지전자 주식회사 The mobile terminal and the control method thereof
US9646146B2 (en) * 2014-03-10 2017-05-09 Bio-Key International, Inc. Utilization of biometric data
US9590984B2 (en) * 2014-06-04 2017-03-07 Grandios Technologies, Llc Smartphone fingerprint pass-through system
US20170372124A1 (en) * 2014-12-24 2017-12-28 Sciometrics Llc Unobtrusive identity matcher: a tool for real-time verification of identity

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101165697A (en) * 2006-10-20 2008-04-23 西安紫牛信息技术有限公司 Individual information fingerprint protection and management system
CN101655916A (en) * 2009-07-29 2010-02-24 曾超宁 Personal identity verification and transformation system
CN102348009A (en) * 2010-08-04 2012-02-08 鸿富锦精密工业(深圳)有限公司 Mobile phone with fingerprint identification function
US8604906B1 (en) * 2010-11-18 2013-12-10 Sprint Spectrum L.P. Method and system for secret fingerprint scanning and reporting
CN103678977A (en) * 2012-09-13 2014-03-26 联发科技股份有限公司 Method and electronic device for protecting information security
CN103036680A (en) * 2012-12-10 2013-04-10 中国科学院计算机网络信息中心 Realm name certification system and method based on biological feature recognition
CN103886237A (en) * 2014-03-26 2014-06-25 深圳市亚略特生物识别科技有限公司 Control method and system for electronic device with fingerprint sensor and touch screen

Also Published As

Publication number Publication date
WO2016133554A1 (en) 2016-08-25
EP3259701A1 (en) 2017-12-27
EP3259701B1 (en) 2020-06-03
CN107223254A (en) 2017-09-29
US9672408B2 (en) 2017-06-06
US20160247013A1 (en) 2016-08-25

Similar Documents

Publication Publication Date Title
CN107223254B (en) Method, user device, and storage medium for hidden setting processing
US10621324B2 (en) Fingerprint gestures
US9710632B2 (en) User-authentication gestures
JP6397036B2 (en) Dynamic keyboard and touchscreen biometrics
US9436864B2 (en) Electronic device performing finger biometric pre-matching and related methods
US9020567B2 (en) Authentication using fingerprint sensor in gesture path
US8941466B2 (en) User authentication for devices with touch sensitive elements, such as touch sensitive display screens
KR102409903B1 (en) Electronic device and method for providing an user information
WO2019101096A1 (en) Method and device for security verification and mobile terminal
TW201346778A (en) Electronic device including finger sensor having orientation based authentication and related methods
WO2017167094A1 (en) Data processing method, device and smart terminal
CN109254661B (en) Image display method, image display device, storage medium and electronic equipment
US20200204365A1 (en) Apparatus, system and method for application-specific biometric processing in a computer system
US11636188B2 (en) Combining biometrics, hidden knowledge and intent to authenticate
US10460094B2 (en) Method, apparatus, and storage medium for data processing
US20180239884A1 (en) Detection System, Fingerprint Sensor, and Method of Finger Touch Authentication Thereof
CN113282202A (en) Application icon function execution method and device, communication equipment and storage medium
WO2019095449A1 (en) Method and apparatus for preventing personal information leakage
Yıldırım et al. Mobile biometric security systems for today and future
TWI767623B (en) Method for protecting application program of electronic computing devices
EP2787462B1 (en) Authentication using fingerprint sensor in gesture path
TW201828051A (en) Hiding setting method and device, application processing method, and device hides the data and/or function items which do not need to be checked or used by other people
WO2024136891A1 (en) Fingerprint and non-fingerprint enrollment
CN117121004A (en) Enhanced sequential biometric verification

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant